oleg-fiksel / ansible_CVE-2016-5195_check
☆6Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ansible_CVE-2016-5195_check
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆31Updated last month
- Shell utility to list colorfully show what processes are listening on what ports.☆19Updated 5 years ago
- Standardizing Security Titles☆13Updated last year
- mud-visualizer is a tool to visualize MUD files☆9Updated 2 years ago
- Quick and dirty python script to generate mutual SSL certificates and configuration files to quickly configure OpenVPN☆18Updated 8 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- module for certexfil☆15Updated 2 years ago
- A gitbook for doing a null Bangalore session on linux container security to discuss and teach namespaces, cgroups etc.☆20Updated 7 years ago
- vyos based isolation of networks☆11Updated 4 years ago
- Simplified NAT Slipstream server and client☆20Updated 3 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆14Updated last year
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- Docker projects to retain beacon source IPs using C2 relaying infra☆11Updated 5 years ago
- An Interactive Pcap Editor (based on Scapy)☆23Updated 4 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- A simple, quick, and dirty websocket shell for PowerShell.☆20Updated 7 years ago
- Chrome extension to extract data from websites surfed inside of chrome☆18Updated 9 years ago
- ☆15Updated 8 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 4 years ago
- all things awesome security☆12Updated 8 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- The SSH Multiplex Backdoor Tool☆62Updated 5 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago